3 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de puntero no inicializado cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permiten a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto del usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. Crafted data in a PMF file can trigger access to a pointer prior to initialization. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-361 https://www.zerodayinitiative.com/advisories/ZDI-21-362 https://www.zerodayinitiative.com/advisories/ZDI-21-372 • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de desbordamiento de búfer cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permiten a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto del usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-360 https://www.zerodayinitiative.com/advisories/ZDI-21-363 https://www.zerodayinitiative.com/advisories/ZDI-21-364 https://www.zerodayinitiative.com/advisories/ZDI-21-365 https://www.zerodayinitiative.com/advisories/ZDI-21-367 https://www.zerodayinitiative.com/advisories/ZDI-21-368 https://www.zerodayinitiative.com/advisories/ZDI-21-369 https://www.zeroda • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Una vulnerabilidad de uso de la memoria previamente liberada cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permite a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto de el usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. Crafted data in a PMF file can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-370 • CWE-416: Use After Free •